Those behind the Odinaff Trojan are using tools and infrastructure associated with the infamous Carbanak cybercrime group, security vendor says

3 Min Read

Cybersecurity firm Symantec Corp. this week identified a group of malicious hackers targeting the SWIFT payments network in the same manner that another group did earlier this year when looting tens of millions of dollars in brazen online bank heists.

Since January this year, the newly identified group has been using a sophisticated Trojan called Odinaff to try and break into the networks of multiple organizations, many of them in the financial services and banking sectors. Organizations providing support services to these companies have also been targeted.

Evidence gathered about the Odinaff group shows that it has mounted attacks on users of SWIFT, Symantec said.

The Odinaff attacks are similar to those carried out by a cybercriminal group that stole $81 million from the Bangladesh central bank earlier this year by exploiting weaknesses in the interface between the banks’ systems and the SWIFT network.

In the earlier attacks, the threat actors used tools, associated with a cybercrime group called Lazarus, to initiate fraudulent money transfer transactions from target banks and then later to conceal evidence of the illegal activity. The same attacks were played out across multiple banks, resulting in considerable millions of dollars in losses for the target banks.

Symantec said it has found evidence showing the Odinaff group targeting SWIFT users as well as using malware to conceal fraudulent transactions. “The tools used are designed to monitor customers’ local message logs for keywords relating to certain transactions,” it said. “They will then move these logs out of customers’ local SWIFT software environment,” to conceal evidence of illegal activity.

Despite the similarity in approach, there is nothing to suggest that the Odinaff group is linked to the group that carried out the earlier attacks on the Bangladesh bank and other financial institutions, Symantec said.

The security vendor described Odinaff as malware used in the initial phase of an attack to gain a foothold on a target system and to provide a persistent presence on it. The malware is being used to install other sophisticated tools on compromised systems.

At least some of the tools and the rogue infrastructure that the Odinaff group is using are similar to tools used by the infamous Carbanak group that has long targeted financial institutions. “This new wave of attacks has also used some infrastructure that has previously been used in Carbanak campaigns,” Symantec said in its alert.

The Odinaff attacks that Symantec investigated appeared to require a large degree of hands-on effort and the deployment of purpose-built back doors and tools to target computers of specific interest to the operators of the campaign. The attackers appear to have invested heavily in developing, deploying, and coordinating the use of multiple tools during targeted attacks, Symantec said.

Jon DiMaggio, senior threat intelligence analyst with Symantec Security Response, says there are multiple similarities between the Odinaff and Carbanak operations to suggest a link between the two.

Aside from similar targets, three command-and-control (C&C) IP addresses have been connected to previously reported Carbanak campaigns, he says. One of them was used in an intrusion at Oracle’s MICROS POS network earlier this year - an attack that was linked to Carbanak. Russian and Cyrillic text in certain strings of the malware also suggest the operators of the two groups have the same origins, DiMaggio says.

“The Odinaff attackers could be part of Carbanak, but it is also possible that the two groups are only loosely affiliated.”

Related stories:

 

About the Author(s)

Jai Vijayan, Contributing Writer

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year career at Computerworld, Jai also covered a variety of other technology topics, including big data, Hadoop, Internet of Things, e-voting, and data analytics. Prior to Computerworld, Jai covered technology issues for The Economic Times in Bangalore, India. Jai has a Master's degree in Statistics and lives in Naperville, Ill.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights